Bug 701147 - SELinux is preventing /usr/lib64/xulrunner-2/xulrunner-bin from using the 'execstack' accesses on a process.
Summary: SELinux is preventing /usr/lib64/xulrunner-2/xulrunner-bin from using the 'ex...
Keywords:
Status: CLOSED DUPLICATE of bug 652297
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:d71952a1e2f...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-05-01 15:12 UTC by Benjamin Kingston
Modified: 2011-05-02 10:30 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-05-02 10:30:31 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Benjamin Kingston 2011-05-01 15:12:23 UTC
SELinux is preventing /usr/lib64/xulrunner-2/xulrunner-bin from using the 'execstack' accesses on a process.

*****  Plugin allow_execstack (53.1 confidence) suggests  ********************

If you believe that 
None
should not require execstack
Then you should clear the execstack flag and see if /usr/lib64/xulrunner-2/xulrunner-bin works correctly.
Report this as a bug on None.
You can clear the exestack flag by executing:
Do
execstack -c None

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
Then you must tell SELinux about this by enabling the 'allow_execstack' boolean.
Do
setsebool -P allow_execstack 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If you believe that xulrunner-bin should be allowed execstack access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep xulrunner-bin /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        xulrunner-bin
Source Path                   /usr/lib64/xulrunner-2/xulrunner-bin
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xulrunner2-2.0.1-1.fc14.remi
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-40.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.12-90.fc14.x86_64 #1 SMP Fri Apr 22
                              16:01:29 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Sun 01 May 2011 08:07:49 AM MST
Last Seen                     Sun 01 May 2011 08:07:49 AM MST
Local ID                      962f701a-8d35-47d7-ac89-5e1bcf50a98b

Raw Audit Messages
type=AVC msg=audit(1304262469.116:41947): avc:  denied  { execstack } for  pid=9219 comm="xulrunner-bin" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process


type=SYSCALL msg=audit(1304262469.116:41947): arch=x86_64 syscall=mprotect success=no exit=EACCES a0=7fffead18000 a1=1000 a2=1000007 a3=397ea1f000 items=0 ppid=1 pid=9219 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm=xulrunner-bin exe=/usr/lib64/xulrunner-2/xulrunner-bin subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

Hash: xulrunner-bin,unconfined_t,unconfined_t,process,execstack

audit2allow

#============= unconfined_t ==============
#!!!! This avc is allowed in the current policy

allow unconfined_t self:process execstack;

audit2allow -R

#============= unconfined_t ==============
#!!!! This avc is allowed in the current policy

allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2011-05-02 10:30:31 UTC

*** This bug has been marked as a duplicate of bug 652297 ***


Note You need to log in before you can comment on or make changes to this bug.